EP1382214B1 - Bindungsinformation für ip mediendatenströmen - Google Patents

Bindungsinformation für ip mediendatenströmen Download PDF

Info

Publication number
EP1382214B1
EP1382214B1 EP02728813A EP02728813A EP1382214B1 EP 1382214 B1 EP1382214 B1 EP 1382214B1 EP 02728813 A EP02728813 A EP 02728813A EP 02728813 A EP02728813 A EP 02728813A EP 1382214 B1 EP1382214 B1 EP 1382214B1
Authority
EP
European Patent Office
Prior art keywords
session
media flow
binding information
authorization token
authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
EP02728813A
Other languages
English (en)
French (fr)
Other versions
EP1382214A2 (de
Inventor
Hugh H. Shieh
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
AT&T Mobility II LLC
Original Assignee
Cingular Wireless II LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cingular Wireless II LLC filed Critical Cingular Wireless II LLC
Publication of EP1382214A2 publication Critical patent/EP1382214A2/de
Application granted granted Critical
Publication of EP1382214B1 publication Critical patent/EP1382214B1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/82Miscellaneous aspects
    • H04L47/824Applicable to portable or mobile terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/15Flow control; Congestion control in relation to multipoint traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2441Traffic characterised by specific attributes, e.g. priority or QoS relying on flow classification, e.g. using integrated services [IntServ]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/80Actions related to the user profile or the type of traffic
    • H04L47/808User-type aware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1083In-session procedures
    • H04L65/1089In-session procedures by adding media; by removing media
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/80Responding to QoS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/04Registration at HLR or HSS [Home Subscriber Server]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols

Definitions

  • the present invention relates to a binding mechanism for packet media flows.
  • the binding mechanism uses an authorization token and one or more flow identifiers to identify one or more media flows of a session for authorization.
  • the Internet has grown tremendously.
  • the Internet was typically used for email, text communication, or file transfer.
  • the Internet is still used for these purposes, but it is also used for one-way audio and video streaming, two-way audio and video communication, multimedia browsing, and messaging.
  • the Internet is an example of a packet-switched network. Whatever kind of information is sent over the Internet, the information is transmitted in packets.
  • a packet has 1) a header with addresses of the sender and destination for the packet and 2) a data payload portion with a chunk of the information. Packets are routed from computer to computer within the Internet to get from the sender to the destination.
  • Internet Protocol ["IP"] is a set of rules for transmitting packets over the Internet. Various versions of IP have been developed, as have other packet data protocols.
  • the Internet offers several advantages as a telecommunications network. It spans the globe and includes redundancy to compensate for equipment failure. It operates with a variety of different types of networks and end user equipment.
  • a routing computer i.e., router
  • delivery of packets can be delayed or packets can get dropped.
  • delay and discontinuity are more problematic.
  • Audio telephony and videoconferencing have limits on the amount of delay that is acceptable for communication. Audio and video streaming have less stringent limits, but also can suffer from delay and discontinuity.
  • the best effort model of the Internet hinders the development of audio, video, and other IP multimedia applications that have higher quality of service ["QoS"] requirements.
  • Internet users are typically charged a flat access fee unrelated to how many packets the user transmits or receives over the Internet. People using the Internet for email can thus be charged disproportionately compared to people using the Internet for IP multimedia applications. Moreover, people who would pay more for higher QoS do not have that option.
  • Session Initiation Protocol is a set of rules for creating, modifying and terminating sessions with one or more participants. These sessions include Internet multimedia conferences, Internet telephone calls and multimedia distribution. SIP is mainly used for signaling information about sessions, and operates on top of lower-level protocols that control things such as routing of packets.
  • a SIP message can carry a session description, for example, according to Session Description Protocol ["SDP"], which allows participants to agree about the media flows for the session.
  • a SDP description includes a session-level description (with details that apply to the session and the media streams) and zero or more media-level descriptions (with details that apply to a single media stream).
  • a media-level description can also include connection information, bandwidth information, and other information.
  • SIP supports user mobility by proxying and redirecting requests to the user's current location. For example, a user can register his current location with a SIP proxy, which acts as an intermediary for the user for SIP signalling.
  • SIP has been extended to support call authorization using user agents ["UAs"] and SIP proxies.
  • UAs e.g., cellular devices of users
  • SIP proxy For a UA-initiated call, a SIP proxy authorizes media data to/from the UA.
  • the SIP proxy supplies a media authorization token to the UA.
  • the UA When the UA is ready to exchange a media data with another endpoint, the UA requests bandwidth using the media authorization token it received from its SIP proxy.
  • next generation architectures include the Integrated Services in the Internet Architecture ["IntServ”] and the Architecture for Differentiated Services ["DiffServ”].
  • IntServ defines a set of extensions to the traditional best effort model of the Internet.
  • a setup mechanism is used to convey information to routers so that the routers can provide requested services to flows that require the services.
  • Resource Reservation Protocol ["RSVP"] is one setup mechanism.
  • RSVP Resource Reservation Protocol
  • a host requests a specific QoS from the network for a particular data flow. The network responds by admitting or rejecting the request. For admitted requests, the appropriate routers are configured to provide the QoS.
  • RSVP Resource Reservation Protocol
  • a packet header includes a DiffServ codepoint ["DSCP"] indicating the class of the packet.
  • a network node at the edge of the DiffServ network i.e., a DiffServ edge node
  • a DiffServ router can apply different packet forwarding treatment to the packet for the next hop in the DiffServ network. For additional information about DiffServ, see RFC 2474, RFC 2475, and related specifications.
  • end-to-end QoS can depend on the Internet QoS as well as the QoS for the mobile telecommunications networks (e.g., Global System for Mobile Communication ["GSM”] or Universal Mobile Telecommunications System ["UMTS”] network) between the Internet and the cellular devices.
  • GSM Global System for Mobile Communication
  • UUMTS Universal Mobile Telecommunications System
  • the 3GPP has organized numerous specifications relating to mobile telecommunications networks QoS and end-to-end QoS.
  • 3 rd Generation Technical Specification ["3G TS"] 23.060 v3.6.0 describes packet services that use a Packet Data Protocol ["PDP"] like IP over a mobile telecommunications network.
  • 3G TS 23.107 v4.0.0 describes a QoS framework for UMTS networks.
  • 3G TS 23.207 v1.2.0 describes a framework for end-to-end QoS and addresses how to map QoS requirements between different networks.
  • a bearer service ["BS,” “bearer,” or “service”] with defined characteristics and functionality is set up from the source to the destination of the service over the network.
  • a bearer service includes aspects that enable the provision of a contracted QoS, for example, control signalling, user plane transport, and QoS management functionality.
  • Figure 1 shows a bearer service layered architecture (100) according to the prior art.
  • a bearer service on a specific layer uses services provided by the layers below and offers services to the layers above.
  • Other architectures lack one or more of the services shown in Figure 1, use a different configuration of services, or use different services.
  • FIG 2 shows a simplified example of a network architecture (200) according to the prior art.
  • the architecture (200) includes a UMTS network using a general packet radio service ["GPRS"] and a backbone IP network (240) (e.g., the Internet).
  • GPRS general packet radio service
  • 240 backbone IP network
  • the local user equipment ["UE”] (210) is, for example, a cellular device such as a mobile telephone or computer with wireless transmission capability.
  • the serving GPRS support node ["SGSN”] (220) and the gateway GPRS support node ["GGSN”] (230) contain functionality to support GPRS for mobile telecommunications networks, and can be in the same or different network nodes.
  • the SGSN (220) communicates, for example, by wireline channel with a base station that in turn communicates by radio transmission with the UE (210).
  • the GGSN (230) routes packets (e.g., providing DiffServ Edge, IntServ/RSVP signaling, or other functions) between the UMTS network and the backbone IP network (240).
  • the IP Bearer Layer (270) includes an IP Bearer Service (272) for providing a contracted QoS from the UE (210) to the remote host (260), spanning the UMTS network and the backbone IP network (240).
  • the Access Bearer Layer (280) includes bearer services underneath the IP Bearer Layer (270), for example, a UMTS Bearer Service for providing a contracted QoS between the UE (210) and the GGSN (230).
  • Figure 2 abstracts away the details of the remote access point (250) and access bearer service between the backbone IP network (240) and the remote host (260), which can mirror the UE (210) side or be different.
  • the UE (210) has one or more PDP (e.g., IP) addresses, which can be statically or dynamically assigned.
  • PDP contexts are set up across the PDP context bearer (e.g., the GPRS over the UMTS network).
  • PDP Context Activation request the UE (210) requests a packet service with a specified QoS for a PDP address from a Access Point Name ["APN"].
  • the APN refers to an external packet data network and/or a service, and can be used in mapping the request to a GGSN.
  • the requested QoS can be specified with a QoS profile.
  • a QoS profile is a set of attributes specifying the service for a network such as a UMTS network.
  • 3G TS 23.107 v4.0.0 describes four different UMTS QoS traffic classes, which differ mainly in how delay sensitive the traffic is.
  • a user of the bearer can specify other attributes for the service provided by the network, including maximum bitrate, guaranteed bitrate, and transfer delay.
  • Table 1 UMTS QoS traffic classes in TS 23.107 v4.0.0 Class Intended Use conversational Very delay-sensitive traffic such as audio and video telephony. streaming Non-conversational traffic, which are less delay-sensitive than audio and video telephony.
  • Interactive Interactive applications like WWW browsing and instant messaging. background Delay-insensitive traffic such as background file or email downloading.
  • the SGSN (220) and the GGSN (230) can modify the requested QoS according to a subscriber profile, current resources, or other criteria.
  • the UE (210) can request additional PDP contexts at the same or different QoS over the PDP context bearer.
  • the UE (210) can also modify certain attributes of existing PDP contexts (e.g., with a PDP Context Modification request).
  • the GGSN or other network entities can activate or modify contexts.
  • Figure 3 shows a framework (300) with QoS management functions for end-to-end IP QoS according to the prior art.
  • Figure 3 shows UE (310), a UTRAN (320) such as a network of cellular base stations, a CN EDGE (330) such as a SGSN, a gateway (340) such as a GGSN, a proxy - call session control function ["P-CSCF”] (350), and an external network (360).
  • UE 310
  • a UTRAN such as a network of cellular base stations
  • a CN EDGE such as a SGSN
  • a gateway such as a GGSN
  • a proxy - call session control function ["P-CSCF”] 350
  • an external network 360
  • Figure 3 does not show lower layer bearer service functions.
  • the gateway (340) includes an IP BS manager (342), a translation (346) function, and a UMTS BS manager (348).
  • the IP BS manager (342) manages the inter-working with the external network (360), using mechanisms such as DiffServ Edge, RSVP/IntServ signaling, policy control, or service agreement functions.
  • the IP BS manager (342) communicates with the UMTS BS manager (348) through the translation (346) function, which provides the inter-working between the mechanisms and parameters (e.g., QoS parameters) of the UMTS bearer service and those of the IP bearer service.
  • Other frameworks are possible, for example, those including an IP BS manager and translation function in the UE (310), or those using other mechanisms for inter-working between networks.
  • the framework (300) can be used for policy-based admission control, in which a policy control function ["PCF”] (353) makes decisions in regard to network-based IP policy using policy information and rules.
  • Policy information elements include, for example, addresses and authorized QoS for the IP flows of a session.
  • the PCF (353) communicates policy information to the IP BS manager (342) in the gateway (340) across an interface.
  • service-based local policy ["SBLP"] decisions can be applied to a bearer. SBLP decisions involve interaction between the UE(310), the gateway (340), and the P-CSCF (350).
  • the P-CSCF (350) includes a local SIP proxy (351), which is used for SIP signaling and obtaining a SDP description of a session.
  • the P-CSCF (350) and PCF(353) have several roles, including authorizing QoS resources for the session described in the SDP description.
  • the P-CSCF (350)/PCF (353) can generate an authorization token for a SIP session and send the authorization token to the UE (310) by SIP message.
  • the authorization token for example, conforms to the IETF specification on SIP Extensions for Media Authorization.
  • the UE (310) makes resource reservation requests that the gateway (340) matches with authorizations from the PCF (353).
  • the UE (310) includes the authorization token in PDP Context Activation or Modification requests along with UMTS QoS parameters.
  • the authorization token can then be used to correlate the requests with the authorizations from the PCF (353).
  • the gateway (340) is the IP policy enforcement point and has several roles. It controls acess to QoS for flow(s) of IP packets. Policy information is either "pushed" to the gateway (340) by the PCF (353) or requested from the PCF (353) by the gateway (340). The gateway (340) also provides flow control/gating functionality, and takes action when the IP packets for a flow exceed authorization.
  • per-flow authorization gives finer control over authorization, QoS management, and charging than per-session authorization, which in turn has advantages compared to network-level authorization alone.
  • the authorization token generated during SIP signaling is inadeqaute for individually identifying multiple different flows of a session for authorization.
  • the present invention relates to a binding mechanism for packet media flows.
  • the binding mechanism uses an authorization token and packet media flow identifiers to identify packet media flows of a session for authorization. This provides the advantages of using a per-session authorization token while also allowing resource authorization and allocation on the basis of individual packet media flows of the session.
  • the binding mechanism includes various aspects.
  • an apparatus transmits one or more messages including binding information for authorizing one or more packet media flows of a session.
  • the binding information includes an authorization token that, when combined with a packet media flow identifier, is sufficient to identify a packet media flow of the session.
  • a UE transmits one or more PDP context requests including binding information.
  • the binding information includes a SIP media authorization token and one or more IP media flow identifiers.
  • a network node processes binding information for authorizing one or more packet media flows of a session.
  • the binding information includes an authorization token.
  • the network node interprets each of one or more packet media flow identifiers relative to the authorization token to identify a packet media flow of the session.
  • binding information includes a SIP media authorization token and one or more IP media flow identifiers.
  • Described embodiments of the present invention are directed to a binding mechanism for authorizing QoS requested for one or more IP media flows of a session.
  • Binding information transmitted from UE to a GGSN includes a SIP media authorization token.
  • the GGSN interprets one or more IP media flow identifiers relative to the SIP media authorization token to identify the one or more IP media flows of the session.
  • using a per-session authorization token is more efficient than using a different authorization token per IP media flow of the session.
  • using multiple IP media flow identifiers in conjunction with the per-session authorization token provides a simple mechanism for resource authorization and allocation on the basis of individual IP media flows of the session.
  • the binding mechanism includes several techniques and systems. While the techniques and systems are typically described herein as part of a single, integrated framework, the techniques and systems can be applied separately, potentially in combination with other techniques and systems.
  • the binding mechanism is part of a system that complies with a variety of technical specifications, including most notably 3G TS 23.207, but also including 3G TS 23.107, 3G TS 23.060, and the IETF Internet Draft entitled "SIP Extensions for Media Authorization.”
  • the binding mechanism works in other systems and/or with other protocols.
  • Table 2 lists some acronyms and abbreviations used in the present application. Table 2: Acronyms and abbreviations Short Form Full Term 3G TS 3 rd Generation Technical Specification 3GPP 3 rd Generation Partnership Project APN Access Point Name BS Bearer Service DiffServ Architecture for Differentiated Services DSCP DiffServ Codepoint GGSN Gateway GPRS Support Node GPRS General Packet Radio Service GSM Global System for Mobile Communication IETF Internet Engineering Task Force IntServ Integrated Services in the Internet Architecture IP Internet Protocol P-CSCF Proxy - Call Session Control Function PCF Policy Control Function PDA Personal Digital Assistant PDP Packet Data Protocol QoS Quality of Service RFC Request for Comment RSVP Resource Reservation Protocol SBLP Service-based Local Policy SDP Session Description Protocol SGSN Serving GPRS Support Node SIP Session Initiation Protocol UA User Agent UE User Equipment UMTS Universal Mobile Telecommunications System UTRAN UMTS Terrestrial Radio Access Network
  • FIG. 4 illustrates a generalized example of a suitable computing environment (400) in which the described embodiments may be implemented.
  • the computing environment (400) is not intended to suggest any limitation as to scope of use or functionality of the invention.
  • the present invention may be implemented in diverse general-purpose or special-purpose computing environments such as cellular devices or other user equipment, or GGSN or other network nodes.
  • the computing environment (400) includes at least one processing unit (410) and memory (420).
  • the processing unit (410) executes computer-executable instructions and may be a real or a virtual processor. In a multi-processing system, multiple processing units execute computer-executable instructions to increase processing power.
  • the memory (420) may be volatile memory (e.g., registers, cache, RAM), non-volatile memory (e.g., ROM, EEPROM, flash memory, etc.), or some combination of the two.
  • the memory (420) stores software (480) implementing the binding mechanism with an authorization token and flow identifier(s).
  • a computing environment may have additional features.
  • the computing environment (400) includes storage (440), one or more input devices (450), one or more output devices (260), and one or more communication connections (470).
  • An interconnection mechanism such as a bus, controller, or network interconnects the components of the computing environment (400).
  • operating system software provides an operating environment for other software executing in the computing environment (400), and coordinates activities of the components of the computing environment (400).
  • the storage (440) may be removable or non-removable, and includes magnetic disks, magnetic tapes or cassettes, CD-ROMs, CD-RWs, DVDs, or any other medium which can be used to store information and which can be accessed within the computing environment (400).
  • the storage (440) may store computer-executable instructions for the software (480) implementing the binding mechanism with an authorization token and flow identifier(s).
  • the input device(s) (450) may be a touch input device such as a numerical keypad, keyboard, mouse, pen, or trackball, a voice input device, a scanning device, or another device that provides input to the computing environment (400).
  • the output device(s) (460) may be a display, printer, speaker, CD-writer, or another device that provides output from the computing environment (400).
  • the communication connection(s) (470) enable communication over a communication medium to another computing entity.
  • the communication medium conveys information such as computer-executable instructions, audio or video information, or other data in a modulated data signal.
  • a modulated data signal is a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal.
  • communication media include wired or wireless media implemented with a radio frequency, electrical, optical, infrared, acoustic, or other carrier.
  • Computer-readable media are any available media that can be accessed within a computing environment.
  • Computer-readable media include memory (420), storage (440), communication media, and combinations of any of the above.
  • program modules include routines, programs, libraries, objects, classes, components, data structures, etc. that perform particular tasks or implement particular abstract data types.
  • the functionality of the program modules may be combined or split between program modules as desired in various embodiments.
  • Computer-executable instructions for program modules may be executed within a local or distributed computing environment.
  • a binding mechanism described herein associates a PDP context bearer with policy information in a GGSN to support SBLP enforcement and QoS inter-working.
  • the policy information in the GGSN is based on IP media flows.
  • the binding mechanism identifies the IP media flow(s) associated with a PDP context bearer and uses this identification information in selecting the policy information to apply.
  • binding information e.g., an authorization token and flow identifier(s)
  • the binding mechanism provides a simple mechanism that allows for resource authorization and allocation on the basis of IP media flows while retaining a single authorization token in SIP signaling and PDP context activation/modification messages. This achieves the advantages of using a single per-session authorization token and the advantages of per-flow resource authorization and allocation.
  • the P-CSCF/PCF uses an SDP description of a session to calculate authorization for the session, including restrictions on IP resources, IP packet flows, and (potentially) IP destinations.
  • An authorized session may include one or more flow authorizations, with each flow authorization containing an IP flow 5-tuple (i.e., source address and port, destination address and port, protocol) for the flow, a specification of authorized resources for the flow, and a DSCP that identifies an assigned DiffServ per hop behavior for the flow.
  • IP policy enforcement is based on IP media flows, while UMTS bearers are based on PDP contexts from a UE to a GGSN.
  • the GGSN uses policy information associated with IP media flows to authorize the bearer.
  • the UE controls the mapping of IP media flows to PDP contexts, and the UE provides the GGSN with binding information to allow it to correctly identify the policy information for PDP context activation/modification request messages. Otherwise, the GGSN will not have sufficient information to identify the policy information needed to authorize the bearer.
  • the IETF SIP Working Group has considered using an authorization token per IP media flow in an SDP description, which could then be provided by the UE to the GGSN as binding information. While architecturally correct, this approach requires changing SDP and sending more information between the PCF, GGSN, and UE.
  • Figures 5 and 6 show techniques (500, 600) for a binding mechanism using an authorization token and IP media flow identifier(s).
  • Figures 5 and 6 generally illustrate the timing for the binding mechanism; the actual timing depends on the underlying protocols (e.g., SIP and PDP), network, etc.
  • the P-CSCF/PCF transmits (610) an authorization token and SDP description to the UE.
  • the UE receives (510) the authorization token and SDP description.
  • the UE transmits (520) a PDP context request.
  • the UE includes the authorization token as binding information in the request.
  • the UE should also include one or more flow identifiers according to the SDP description.
  • the authorization token was sent (610) by the P-CSCF/PCF to the UE during SIP signaling, and the flow identifiers were derived by the UE according to the sequence of media flows in the SDP.
  • a flow identifier only needs a small number of bits, so there will be minimal impact on airlink performance.
  • binding information is included in PDP Context Activation/Modification messages to associate the PDP context bearer with policy information.
  • the PDP Configuration Options parameter (an optional parameter signalled in a PDP Context Activation/Modification request) is used for this purpose. Alternatively, another parameter is used, such as a Traffic Flow Template parameter of a PDP context.
  • the authorization token is unique across PDP contexts associated with an APN, and conforms to the IETF specification on SIP Extensions for Media Authorization.
  • the flow identifiers identify the IP media flows associated with the SIP session. As described above, flow identifiers may be based on the ordering of media flows in the SDP description. In this case, a flow identifier combined with the authorization token is sufficient to uniquely identify an IP media flow, since flow identifiers are interpreted relative to an authorization token.
  • the authorization token may also allow the GGSN to determine the address of the PCF to be used.
  • the GGSN receives (620) the PDP context request and processes the PDP context request. For example, the GGSN identifies (630) the IP media flow(s) associated with the PDP context bearer using the included binding information, queries (640) the PCF for the policy information to apply to the IP media flow(s) identified by the binding information, and uses received policy information associated with the IP media flow(s) to authorize (650) the bearer, if appropriate in view of the policy information.
  • SIP session modification can result in changes to the SDP description, such as the addition or deletion of media flows.
  • changes to the SDP description such as the addition or deletion of media flows.
  • the corresponding authorized QoS resource for this deleted flow is set to zero in the PCF.
  • the P-CSCF/PCF may issue a new authorization token when the SDP description changes. If the resources associated with a PDP context increase as a result of the SIP session modification, the UE sends a PDP context modification with the old (or new) authorization token and flow identifiers.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Vehicle Step Arrangements And Article Storage (AREA)
  • Materials For Medical Uses (AREA)
  • Peptides Or Proteins (AREA)
  • Nitrogen And Oxygen Or Sulfur-Condensed Heterocyclic Ring Systems (AREA)
  • Transition And Organic Metals Composition Catalysts For Addition Polymerization (AREA)

Claims (26)

  1. Verfahren zum Anfordern einer Betriebsmittelzugangsberechtigung in einem Netzwerk, welches ein Teilnehmergerät und einen Netzwerkknoten umfaßt, wobei das Verfahren umfaßt:
    Übertragen einer Nachricht von dem Teilnehmergerät, welche Bindungsinformationen für eine Sitzung umfaßt, wobei die Bindungsinformationen für die Sitzung ein Berechtigungszeichen und eine oder mehrere Paketmediendatenstromkennungen umfaßen, wobei jede der einen oder mehreren Paketmediendatenstromkennungen in den Bindungsinformationen für die Sitzung einen Paketmediendatenstrom in der Sitzung zusammen mit dem Berechtigungszeichen in den Bindungsinformationen für die Sitzung kennzeichnet, um eine Berechtigung auf einer Pro-Mediendatenstrom-Basis in der Sitzung zu erleichtern.
  2. Verfahren nach Anspruch 1, wobei die Sitzung mehrere Paketmediendatenströme aufweist, und wobei jede der einen oder mehreren Paketmediendatenstromkennungen in den Bindungsinformationen für die Sitzung einen unterschiedlichen Paketmediendatenstrom aus den mehreren Paketmediendatenströmen in der Sitzung zusammen mit dem Berechtigungszeichen in den Bindungsinformationen für die Sitzung kennzeichnet.
  3. Verfahren nach Anspruch 1 oder 2, welches ferner vor dem Übertragen ein Empfangen des Berechtigungszeichens an dem Teilnehmergerät umfaßt.
  4. Verfahren nach einem der vorhergehenden Ansprüche, welches ferner ein Übertragen einer zusätzlichen Nachricht zum Ändern der Berechtigung umfaßt, wobei die zusätzliche Nachricht ein zweites Berechtigungszeichen umfaßt.
  5. Verfahren zum Berechtigen von Betriebsmitteln in einem Netzwerk, welches Teilnehmergerät und einen Netzwerkknoten umfaßt, wobei das Verfahren umfaßt:
    ein Verarbeiten von Bindungsinformationen für die Sitzung im Netzwerkknoten für jede Sitzung der mehreren Sitzungen, wobei:
    die Bindungsinformationen für die Sitzung ein Berechtigungszeichen und eine oder mehrere Paketmediendatenstromkennungen umfassen, und
    jede der einen oder mehreren Paketmediendatenstromkennungen in den Bindungsinformationen für die Sitzung einen Paketmediendatenstrom in der Sitzung zusammen mit dem Berechtigungszeichen in den Bindungsinformationen für die Sitzung kennzeichnet, um eine Berechtigung auf einer Pro-Mediendatenstrom-Basis in der Sitzung zu erleichtern.
  6. Verfahren nach Anspruch 5, wobei wenigstens eine der mehreren Sitzungen mehrere Paketmediendatenströme aufweist, und wobei für jede Sitzung der mehreren Sitzungen jede der einen oder mehreren Paketmediendatenstromkennungen in den Bindungsinformationen für die Sitzung einen unterschiedlichen Paketmediendatenstrom der mehreren Paketmediendatenströme in der Sitzung zusammen mit dem Berechtigungszeichen in den Bindungsinformationen für die Sitzung kennzeichnet, falls die Sitzung mehrere Paketmediendatenströme aufweist.
  7. Verfahren nach Anspruch 5 oder 6, wobei das Verarbeiten ein Anfordern von Richtlinieninformationen umfaßt, welches durch das Berechtigungszeichen angezeigt wird.
  8. Verfahren nach Anspruch 5 oder 7, wobei das Verarbeiten ein Berechtigen entsprechend einer dienstbasierten lokalen Richtlinienentscheidung umfaßt.
  9. Verfahren nach einem der Ansprüche 5 bis 8, welches ferner ein Übertragen des Berechtigungszeichens an Teilnehmergerät vor dem Verarbeiten für jede Sitzung der mehreren Sitzungen umfaßt.
  10. Verfahren nach einem der Ansprüche 5 bis 9, welches ferner ein Empfangen einer Nachricht, welche die Bindungsinformationen umfaßt, vor dem Verarbeiten für jede Sitzung der mehreren Sitzungen umfaßt.
  11. Verfahren nach einem der Ansprüche 1, 3 oder 10, wobei die Nachricht eine PDP-Kontextanforderung ist.
  12. Verfahren nach einem der Ansprüche 1, 3 oder 10, wobei die Nachricht eine Kontextaktivierungsanforderung ist.
  13. Verfahren nach einem der Ansprüche 1, 3 oder 10, wobei die Nachricht eine Kontextänderungsanforderung ist.
  14. Verfahren nach einem der vorhergehenden Ansprüche, wobei der eine oder die mehreren Paketmediendatenstromkennungen auf eine Datenstromordnung in einer Sitzungsbeschreibung verweisen.
  15. Verfahren nach einem der Ansprüche 1 bis 14, wobei eine Sitzungsbeschreibung an das Teilnehmergerät während einer Sitzungsprotokollsignalgebung übertragen wird.
  16. Verfahren nach Anspruch 14, wobei das Sitzungsprotokoll SIP ist.
  17. Verfahren nach Anspruch 15, wobei die Sitzungsbeschreibung eine SDP-Beschreibung ist.
  18. Verfahren nach einem der vorhergehenden Ansprüche, wobei der Paketmediendatenstrom ein IP-Mediendatenstrom ist.
  19. Verfahren nach einem der vorhergehenden Ansprüche, wobei das Teilnehmergerät eine zellulare Vorrichtung ist.
  20. Verfahren nach einem der vorhergehenden Ansprüche, wobei der Netzwerkknoten ein GGSN umfaßt.
  21. Verfahren nach einem der vorhergehenden Ansprüche, wobei der Netzwerkknoten ein SGSN umfaßt.
  22. Verfahren nach einem der vorhergehenden Ansprüche, wobei der Netzwerkknoten ein P-CSCF umfaßt.
  23. Verfahren nach einem der vorhergehenden Ansprüche, wobei der Netzwerkknoten eine Richtliniensteuerungsfunktion umfaßt.
  24. Verfahren nach Anspruch 23, wobei die Richtliniensteuerungsfunktion das Berechtigungszeichen erzeugt.
  25. Computerprogramm, welches ein Computerprogrammcodemittel umfaßt, das dazu eingerichtet ist, alle Schritte aus jedem der vorhergehenden Ansprüche auszuführen, wenn das Programm auf einem Computer läuft.
  26. Computerprogramm nach Anspruch 25, welches auf einem computerlesbaren Medium verwirklicht ist.
EP02728813A 2001-04-17 2002-04-16 Bindungsinformation für ip mediendatenströmen Expired - Lifetime EP1382214B1 (de)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US91047 1993-07-14
US28435801P 2001-04-17 2001-04-17
US284358P 2001-04-17
US10/091,047 US20020184510A1 (en) 2001-04-17 2002-03-04 Binding information for IP media flows
PCT/US2002/012181 WO2002085055A2 (en) 2001-04-17 2002-04-16 Binding information for ip media flows

Publications (2)

Publication Number Publication Date
EP1382214A2 EP1382214A2 (de) 2004-01-21
EP1382214B1 true EP1382214B1 (de) 2006-05-31

Family

ID=26783242

Family Applications (1)

Application Number Title Priority Date Filing Date
EP02728813A Expired - Lifetime EP1382214B1 (de) 2001-04-17 2002-04-16 Bindungsinformation für ip mediendatenströmen

Country Status (8)

Country Link
US (1) US20020184510A1 (de)
EP (1) EP1382214B1 (de)
JP (2) JP2004533160A (de)
CN (1) CN100388815C (de)
AT (1) ATE328449T1 (de)
AU (1) AU2002258841A1 (de)
DE (1) DE60211881T2 (de)
WO (1) WO2002085055A2 (de)

Families Citing this family (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020062379A1 (en) * 2000-11-06 2002-05-23 Widegren Ina B. Method and apparatus for coordinating quality of service requirements for media flows in a multimedia session with IP bearer services
US7546376B2 (en) * 2000-11-06 2009-06-09 Telefonaktiebolaget Lm Ericsson (Publ) Media binding to coordinate quality of service requirements for media flows in a multimedia session with IP bearer resources
DE60135881D1 (de) * 2001-03-01 2008-10-30 Mitsubishi Electric Corp Mobil-ip-paketkommunikationssystem
CN100512276C (zh) * 2001-06-27 2009-07-08 诺基亚西门子通信公司 用于无线通信网中承载授权的方法和系统
WO2003058879A1 (en) * 2002-01-08 2003-07-17 Seven Networks, Inc. Secure transport for mobile communication network
GB0207712D0 (en) 2002-04-03 2002-05-15 Nokia Corp Handling of error cases
US7206324B2 (en) * 2002-05-03 2007-04-17 Telefonaktiebolaget Lm Ericsson (Publ) QoS translator
US6888807B2 (en) * 2002-06-10 2005-05-03 Ipr Licensing, Inc. Applying session services based on packet flows
US20040064555A1 (en) * 2002-09-27 2004-04-01 Renaud Cuny Service level allocation for IP networks
US6888821B2 (en) * 2003-02-10 2005-05-03 Nokia Corporation Dynamic media authorization in mobile networks
US20040187021A1 (en) * 2003-02-10 2004-09-23 Rasanen Juha A. Mobile network having IP multimedia subsystem (IMS) entities and solutions for providing simplification of operations and compatibility between different IMS entities
US20040199604A1 (en) * 2003-04-04 2004-10-07 Dobbins Kurt A. Method and system for tagging content for preferred transport
US7826353B2 (en) * 2003-05-05 2010-11-02 Nokia Corporation Method, system and network element for authorizing a data transmission
US7054774B2 (en) * 2003-06-27 2006-05-30 Microsoft Corporation Midstream determination of varying bandwidth availability
GB0324596D0 (en) * 2003-10-21 2003-11-26 Nokia Corp Sessions in a communication system
US7570590B2 (en) * 2003-10-28 2009-08-04 Alcatel-Lucent Usa Inc. Decision tree logic for determining the optimal value for QoS uplink and downlink maximum bitrate attributes
CN100527682C (zh) * 2003-11-12 2009-08-12 株式会社日立制作所 会话QoS控制装置
CN100433890C (zh) * 2003-12-22 2008-11-12 华为技术有限公司 应用动态业务质量控制的移动数据业务实现方法
GB2413464A (en) * 2004-04-21 2005-10-26 Orange Sa An inter-working unit with a protocol conversion or protocol encapsulation function, for use with dual stack user equipment on a packet radio network
US7162533B2 (en) 2004-04-30 2007-01-09 Microsoft Corporation Session description message extensions
GB0410624D0 (en) * 2004-05-12 2004-06-16 Nokia Corp Media component control
WO2006000612A1 (en) * 2004-06-24 2006-01-05 Nokia Corporation Transfer of packet data in system comprising mobile terminal, wireless local network and mobile network
FI20040888A0 (fi) * 2004-06-28 2004-06-28 Nokia Corp Palvelujen ohjaaminen pakettivälitteisessä dataverkossa
GB2424545A (en) * 2005-03-24 2006-09-27 Orange Personal Comm Serv Ltd Packet radio communications system where at least one ran is arranged to operate with a different communication standard than the other rans
US7751430B2 (en) 2005-07-14 2010-07-06 Motorola, Inc. Self optimization of time division duplex (TDD) timing and adaptive modulation thresholds
CN101039315B (zh) * 2006-03-16 2012-01-25 华为技术有限公司 与业务无关的接入网会话控制系统及方法
WO2007104264A1 (fr) * 2006-03-16 2007-09-20 Huawei Technologies Co., Ltd. Procede et systeme de commande de session, et appareil d'attribution d'identificateur de session associe dans un reseau d'acces
CN101047706B (zh) * 2006-03-27 2011-07-06 华为技术有限公司 一种接入网会话控制系统及方法
CN1996968B (zh) * 2006-06-26 2010-04-14 华为技术有限公司 媒体网关控制器向媒体网关下发资源提供决策的方法
WO2008105106A1 (ja) * 2007-02-28 2008-09-04 Hitachi Communication Technologies, Ltd. 通信品質制御システム
CN101110766B (zh) 2007-03-23 2010-04-21 华为技术有限公司 一种信令ip流承载事件上报的控制方法和功能实体
CN101330638B (zh) * 2007-06-26 2012-05-23 中兴通讯股份有限公司 一种会话控制路径与承载控制路径的关联方法
GB2453525B (en) 2007-09-26 2011-11-02 Motorola Inc Radio resource management
WO2010066295A1 (en) * 2008-12-10 2010-06-17 Telefonaktiebolaget Lm Ericsson (Publ) Token-based correlation of control sessions for policy and charging control of a data session through a nat
KR20170023207A (ko) 2009-01-09 2017-03-02 인터디지탈 패튼 홀딩스, 인크 무선 송수신 유닛 및 무선 송수신 유닛에서의 사용을 위한 방법
CN102714635A (zh) * 2009-09-04 2012-10-03 中兴通讯股份有限公司 用于通信服务的ip互连的在网络到网络接口上的服务质量(qos)
CN102598633B (zh) * 2009-11-20 2015-09-09 瑞典爱立信有限公司 控制用户设备中的分组过滤器安装
US8675487B2 (en) * 2010-06-28 2014-03-18 Alcatel Lucent System and method for generating and updating PCC rules based on service requests
EP2458798A3 (de) 2010-11-29 2012-07-04 ZTE (USA) Inc. Verfahren und Vorrichtung zur Konfiguration der Profile der Teilnehmerdienstgüte
US9112830B2 (en) * 2011-02-23 2015-08-18 Mcafee, Inc. System and method for interlocking a host and a gateway
CN103002592B (zh) 2011-09-16 2015-08-19 华为技术有限公司 一种回收逆向授予中传输机会控制权的方法及装置
US8601144B1 (en) * 2012-11-27 2013-12-03 Sansay, Inc. Systems and methods for automatic ICE relay candidate creation
CN104065656B (zh) * 2014-06-24 2017-07-14 浙江宇视科技有限公司 一种媒体流数据识别方法
US10154072B2 (en) * 2014-09-17 2018-12-11 Microsoft Technology Licensing, Llc Intelligent streaming of media content
US10320748B2 (en) 2017-02-23 2019-06-11 At&T Intellectual Property I, L.P. Single packet authorization in a cloud computing environment
US10341864B2 (en) 2017-03-03 2019-07-02 Verizon Patent And Licensing Inc. Network-based device registration for content distribution platforms
US10805361B2 (en) 2018-12-21 2020-10-13 Sansay, Inc. Communication session preservation in geographically redundant cloud-based systems
CN111131543B (zh) * 2019-12-26 2022-07-22 北京浪潮数据技术有限公司 一种sdn多线程时序控制方法、系统、装置及可读存储介质
CN112511569B (zh) * 2021-02-07 2021-05-11 杭州筋斗腾云科技有限公司 网络资源访问请求的处理方法、系统及计算机设备

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6937566B1 (en) * 1997-07-25 2005-08-30 Telefonaktiebolaget Lm Ericsson (Publ) Dynamic quality of service reservation in a mobile communications network
FI105969B (fi) * 1998-08-10 2000-10-31 Nokia Networks Oy Palvelunlaadun hallinta matkaviestinjärjestelmässä
US7546376B2 (en) * 2000-11-06 2009-06-09 Telefonaktiebolaget Lm Ericsson (Publ) Media binding to coordinate quality of service requirements for media flows in a multimedia session with IP bearer resources

Also Published As

Publication number Publication date
AU2002258841A1 (en) 2002-10-28
US20020184510A1 (en) 2002-12-05
DE60211881D1 (de) 2006-07-06
EP1382214A2 (de) 2004-01-21
DE60211881T2 (de) 2006-10-26
CN1515123A (zh) 2004-07-21
WO2002085055A3 (en) 2003-02-06
WO2002085055A2 (en) 2002-10-24
ATE328449T1 (de) 2006-06-15
CN100388815C (zh) 2008-05-14
JP2008278512A (ja) 2008-11-13
JP2004533160A (ja) 2004-10-28

Similar Documents

Publication Publication Date Title
EP1382214B1 (de) Bindungsinformation für ip mediendatenströmen
US7546376B2 (en) Media binding to coordinate quality of service requirements for media flows in a multimedia session with IP bearer resources
US7826353B2 (en) Method, system and network element for authorizing a data transmission
EP1250787B1 (de) Rsvp-verarbeitung in 3g-netzwerken
EP1332627B1 (de) Verfahren und gerät für die koordinierte verrechnung von diensten in einem multimedia sitzung
CN101395483B (zh) 由网络触发的服务质量(QoS)预留
US6714515B1 (en) Policy server and architecture providing radio network resource allocation rules
US7483989B2 (en) Method and apparatus for establishing a protocol proxy for a mobile host terminal in a multimedia session
JP5175258B2 (ja) 通信システムにおけるパケット・フロー処理
JP4536990B2 (ja) アプリケーション影響ポリシー
US20020068545A1 (en) Method and apparatus for coordinating charging for services provided in a multimedia session
US20020062379A1 (en) Method and apparatus for coordinating quality of service requirements for media flows in a multimedia session with IP bearer services
US20030120135A1 (en) Method for remote medical consultation and care
US20020165966A1 (en) Method and apparatus for coordinating end-to-end quality of service requirements for media flows in a multimedia session
US20060045128A1 (en) Per flow quality of service (QoS) enforcement for downlink data traffic
Guo et al. Providing end-to-end QoS for multimedia applications in 3G wireless networks
US20040260951A1 (en) Method and Packet Data Service Node (PDSN) for Quality of Service (QoS) mapping
EP1332631A2 (de) Medienanbindung an die koordinatenqualität von dienstanforderungen für medienflüsse in einer multimedia-sitzung mit ip-trägerressourcen
WO2002037869A2 (en) Method and apparatus for coordinating quality of service requirements for media flows in a multimedia session with ip bearer resources
CN100433890C (zh) 应用动态业务质量控制的移动数据业务实现方法
WO2002058325A2 (en) Method and apparatus for coordinating end-to-end quality of service requirements for media flows in a multimedia session
Manner Provision of Quality of Service in IP-based Mobile Access Networks
Alasti et al. Quality of Service (QoS) in WiMAX Networks
Seth Quality of Service (QoS) in CDMA2000-based Wireless IP Networks

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20031117

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

17Q First examination report despatched

Effective date: 20041126

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: CINGULAR WIRELESS II, LLC

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT;WARNING: LAPSES OF ITALIAN PATENTS WITH EFFECTIVE DATE BEFORE 2007 MAY HAVE OCCURRED AT ANY TIME BEFORE 2007. THE CORRECT EFFECTIVE DATE MAY BE DIFFERENT FROM THE ONE RECORDED.

Effective date: 20060531

Ref country code: BE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20060531

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20060531

Ref country code: LI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20060531

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20060531

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20060531

Ref country code: CH

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20060531

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REF Corresponds to:

Ref document number: 60211881

Country of ref document: DE

Date of ref document: 20060706

Kind code of ref document: P

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20060831

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20060831

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20060911

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20061031

NLV1 Nl: lapsed or annulled due to failure to fulfill the requirements of art. 29p and 29m of the patents act
REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

ET Fr: translation filed
PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20070301

REG Reference to a national code

Ref country code: FR

Ref legal event code: CD

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20060901

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20070416

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20070430

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20070416

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20060531

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20060531

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20100312

Year of fee payment: 9

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20100420

Year of fee payment: 9

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20100430

Year of fee payment: 9

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20110416

REG Reference to a national code

Ref country code: FR

Ref legal event code: ST

Effective date: 20111230

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20111101

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20110502

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 60211881

Country of ref document: DE

Effective date: 20111101

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20110416